Analysis
-
max time kernel
120s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 10:06
Static task
static1
Behavioral task
behavioral1
Sample
B9C8DEE5E0470B21D27B1A70AFE25495.exe
Resource
win7-20240903-en
General
-
Target
B9C8DEE5E0470B21D27B1A70AFE25495.exe
-
Size
25.5MB
-
MD5
b9c8dee5e0470b21d27b1a70afe25495
-
SHA1
955aebc905591be2c45fb95ac689374552455b58
-
SHA256
04069d6dc8c9b79d04e96c9cd2950a374abe0c2604110c27227f60a851da123d
-
SHA512
995ea49bdcba082927264e6dca3ac5d45ad8e152a3c9d71b9f63881e10537f866b5f45e1634af5bc1c44fb36fb0ec48b1a0ece866e1f58d14c2dcc46a0c88cf7
-
SSDEEP
98304:vS4Lhcl+62txet6kccrV00zSO76bgkVB:vS4yA62txY1cc0XOubtVB
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\OSPPSVC.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Program Files (x86)\Microsoft.NET\1610b97d3ab4a7 B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Program Files (x86)\Google\taskhost.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Program Files (x86)\Google\b75386f1303e64 B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe B9C8DEE5E0470B21D27B1A70AFE25495.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\886983d96e3d3e B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2616 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2616 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe Token: SeDebugPrivilege 1436 B9C8DEE5E0470B21D27B1A70AFE25495.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2876 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 31 PID 2380 wrote to memory of 2876 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 31 PID 2380 wrote to memory of 2876 2380 B9C8DEE5E0470B21D27B1A70AFE25495.exe 31 PID 2876 wrote to memory of 2840 2876 cmd.exe 33 PID 2876 wrote to memory of 2840 2876 cmd.exe 33 PID 2876 wrote to memory of 2840 2876 cmd.exe 33 PID 2876 wrote to memory of 2616 2876 cmd.exe 34 PID 2876 wrote to memory of 2616 2876 cmd.exe 34 PID 2876 wrote to memory of 2616 2876 cmd.exe 34 PID 2876 wrote to memory of 1436 2876 cmd.exe 35 PID 2876 wrote to memory of 1436 2876 cmd.exe 35 PID 2876 wrote to memory of 1436 2876 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mlfoNJs5e4.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2840
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"C:\Users\Admin\AppData\Local\Temp\B9C8DEE5E0470B21D27B1A70AFE25495.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25.5MB
MD5b9c8dee5e0470b21d27b1a70afe25495
SHA1955aebc905591be2c45fb95ac689374552455b58
SHA25604069d6dc8c9b79d04e96c9cd2950a374abe0c2604110c27227f60a851da123d
SHA512995ea49bdcba082927264e6dca3ac5d45ad8e152a3c9d71b9f63881e10537f866b5f45e1634af5bc1c44fb36fb0ec48b1a0ece866e1f58d14c2dcc46a0c88cf7
-
Filesize
198B
MD55fb854201bcefa782275f7eb7e052b4c
SHA1dc14150e58844f833e19ddbc189fec79592000ac
SHA25614c39dd74d5ba669bcedd600637c3e209393afe6b0f7fb8290ae7bdbb2c42016
SHA512c555c04b81b3638f71293bf9c8ac425cfbff9f771ad538896e229c56bae7de7583d213d14a0482ccb7da4da2154eb36be39aeb7c10f8112930ee185d7e42f80a